Lucene search

K
githubGitHub Advisory DatabaseGHSA-F44M-65H3-99VC
HistoryJul 11, 2023 - 3:31 p.m.

tarteaucitron.js vulnerable to Cross-site Scripting

2023-07-1115:31:18
CWE-79
GitHub Advisory Database
github.com
6
cross-site scripting
github repository
tarteaucitron.js

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

21.9%

Cross-site Scripting (XSS) - Stored in GitHub repository amauric/tarteaucitron.js prior to v1.13.1.

Affected configurations

Vulners
Node
tarteaucitronjsRange<1.13.1
VendorProductVersionCPE
*tarteaucitronjs*cpe:2.3:a:*:tarteaucitronjs:*:*:*:*:*:*:*:*

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

21.9%